Data Merging Method by Protecting Energy in Wireless Sensor Networks

Privacy protecting is a direct manifestation of information confidentiality, such as the perception of the terminal location information. Data collection is an important information resource of things, and it is also one of the needs for protecting sensitive information. Privacy protecting has a significant role in application of the Cyber Physical Systems (CPS). As a part of the Internet Technology, Wireless Sensor Networks (WSNs) can supply the privacy protecting in data merging. This paper presents a novel data merging method (DMM) by protecting energy in wireless sensor networks, which utilities properties of the data merging tree framework to depress communication overhead. It randomly allocates the time slices to nodes with the aim of avoiding impact, and limits the impacted range to loss resilience. Compared with the PDA algorithm, the experimental results show that DMM can protect data privacy and achieve accurate data merging results while getting the same epoch delay as tiny aggregation algorithm. It has small communication overhead. DMM uses data-dependent fusion characteristics of the tree structure to eliminate PDA algorithm for unnecessary communication node so that the data transmission amount is reduced to about 52% of PDA in case of the same privacy protection security.

[1]  Xue Liu,et al.  PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[2]  Rabindra Bista,et al.  A New Sensitive Data Aggregation Scheme for Protecting Integrity in Wireless Sensor Networks , 2010, 2010 10th IEEE International Conference on Computer and Information Technology.

[3]  Xue Liu,et al.  A Cluster-Based Protocol to Enforce Integrity and Preserve Privacy in Data Aggregation , 2009, 2009 29th IEEE International Conference on Distributed Computing Systems Workshops.

[4]  Rabindra Bista,et al.  A New Private Data Aggregation Scheme for Wireless Sensor Networks , 2010, 2010 10th IEEE International Conference on Computer and Information Technology.

[5]  David E. Culler,et al.  TOSSIM: accurate and scalable simulation of entire TinyOS applications , 2003, SenSys '03.

[6]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[7]  Sushil Jajodia,et al.  Privacy-preserving robust data aggregation in wireless sensor networks , 2009, Secur. Commun. Networks.

[8]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[9]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[10]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[11]  Rabindra Bista,et al.  A New Approach to Secure Aggregation of Private Data in Wireless Sensor Networks , 2009, 2009 Eighth IEEE International Conference on Dependable, Autonomic and Secure Computing.